Time interval
1985-2022
Field display
< tr> td>Citation table of authorized patents for digital economic inventions of Chinese universities |
---|
Index ID (patent ID) |
School name |
Major category code |
Major category name |
Middle category code |
Middle category name |
Small category code |
Small category name |
Patent holder |
Patent name |
Patent authorization announcement number |
Patent authorization announcement date |
Patent application number |
Patent application date |
Patent application publication date |
IPC classification number |
CPC classification number |
Cited patent ID |
Cited patent name |
Cited patent application publication number |
Cited patent application publication date< /td> |
Cited patent application number |
Cited patent application date |
Cited patent authorization announcement number |
Cited patent authorization date |
Cited patent priority date |
Cited patent inventor |
Cited patent patentee |
Cited patent IPC classification number |
Cited patent CPC classification number |
Cited patent claims number |
Number of times cited patents cite other patents |
Number of times cited patents are cited |
Legal status of cited patents |
Whether the cited patent is Family to Family |
Add the subject of the cited information |
Sample data
Index ID (patent ID) | School name | Major category code | Major category name | Middle category code | Middle category name | Small category code | Small category name | Patent holder | Patent name | Patent authorization announcement number | Patent authorization announcement date | Patent application date | Patent application publication date | IPC classification number | CPC classification number | Patent ID of cited patent | Cited patent name | Publication number of cited patent | Publication date of cited patent | Patent application number of cited patent | Patent application date of cited patent | Cited patent authorization announcement number | Patent authorization date of cited patent | Priority date of cited patent | Inventor of cited patents | Patent holder of cited patents | IPC classification number of cited patents | CPC classification number of cited patents | Number of claims of cited patents | Number of times cited patents cite other patents | Number of times cited patents are cited | Legal status of cited patents | Whether cited patents are Family to Family citations | Add the subject of the cited information | |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7216226B2 | Unique and secure identification of a networked computing node | 2002-04-01 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7698556B2 | Secure spontaneous associations between networkable devices | US20060209843A1 | 2006-09-21 | US11/066,584 | 2005-02-25 | US7698556B2 | 2010-04-13 | 2005-02-25 | Kan Zhang;Timothy P. J. G. Kindberg;Jean Tourrilhes;Seunghyun Im | Hewlett Packard Development Co LP | 04L63/061H04L63/1 | 11 | 23 | 15 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP1886459B1 | Secure spontaneous associations between networkable devices | 2005-02-25 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2017171165A1 | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | WO2017171165A1 | 2017-10-05 | PCT/KR2016/011293 | 2016-10-10 | 2015-12-14 | 어준선;홍재우;송주한 | 04L9/3265G06F16/137G06F16/2246G06F21/33G06F21/45G06Q20/38215G06Q20/3829H04L63/0823H04L9/0637H04L9/0643H04L9/0861H04L9/32H04L9/3239H04L9/50G06Q2220/0 | 19 | 12 | 58 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US10103885B2 | Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography | US20170207917A1 | 2017-07-20 | US15/001,775 | 2016-01-20 | US10103885B2 | 2018-10-16 | 2016-01-20 | Steven Charles DAVIS | Mastercard International Inc | 04L63/06H04L63/045H04L63/061H04L63/062H04L9/0841H04L9/14H04L9/306 | 16 | 23 | 23 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | GB201705621D0 | Computer-implemented system and method | GB201705621D0 | 2017-05-24 | GBGB1705621.9A | 2017-04-07 | 2017-04-07 | nChain Holdings Ltd | 06Q20/3678G06Q20/3829G06Q20/065G06Q20/0658G06Q20/3825H04L9/0618H04L9/0825H04L9/085H04L9/3026H04L9/3265H04L9/5 | 0 | 4 | 25 | Ceased | TRUE | TRUE | ||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | KR20190068825A | 게임 아이템 거래 시스템, 중개 서버, 게임 유저 단말 및 게임 아이템 거래 방법 | KR20190068825A | 2019-06-19 | KR1020170169000A | 2017-12-11 | 2017-12-11 | 전성민;이정훈 | 63F13/352G06Q20/3827A63F13/35A63F13/69A63F13/79G06Q20/12G06Q20/123A63F2300/575A63F2300/60 | 24 | 7 | 7 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US11367065B1 | Distributed ledger system for electronic transactions | US11367065B1 | 2022-06-21 | US16/697,157 | 2019-11-26 | 2018-01-19 | Josiah Johnson Umezurike | Individual | 06Q20/3672H04L9/50G06Q20/065G06Q20/0658G06Q20/363G06Q20/367G06Q20/3674H04L9/006H04L9/063 | 18 | 11 | 4 | Active | TRUE | TRUE | |||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP3957054A4 | Method for auto-configuration of a network terminal address | 2005-05-31 | Telecom Italia S.p.A. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | JP2022032116A | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | 2015-12-14 | (주)코인플러그 | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112532613A | 一种基于区块链地址的隐蔽通信方法 | CN112532613A | 2021-03-19 | CN202011342770.6A | 2020-11-25 | 2020-11-25 | 黄善云;张问银;宋万水;夏子云;魏秀元;王九如 | Shandong University | H04L29/06(2006.01)I; | 04L63/0435H04L67/10H04L9/0643H04L9/08 | 4 | 0 | 2 | Pending | TRUE | TRUE | ||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112600665A | 一种基于区块链和加密技术的隐蔽通信方法、装置及系统 | CN112600665A | 2021-04-02 | CN202011560432.XA | 2020-12-25 | 2020-12-25 | 汪德嘉;刘九良;宋超 | Jiangsu Pay Egis Technology Co ltd | H04L9/06(2006.01)I | 04L9/0643H04L9/0631H04L9/5 | 6 | 0 | 3 | Pending | TRUE | TRUE | ||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030303 | 互联网游戏服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112804046B | 一种基于区块链私钥映射的无载体隐写方法及系统 | CN112804046A | 2021-05-14 | CN202110013646.3A | 2021-01-06 | CN112804046B | 2022-05-24 | 2021-01-06 | 吴槟;侯柏韬;王亚宁 | Institute of Information Engineering of CAS | H04L9/00(2022.01)I;H04L9/08(2006.01)I;G06Q40/04(2012.01)I;G06Q20/38(2012.01)I;G06F21/64(2013.01)I;G06F21/62(2013.01)I;G06F16/27(2019.01)I; | H04L9/0869,G06F16/27,G06F21/6218,G06F21/64,G06Q20/3829,G06Q40/04,H04L9/002,H04L9/50 | 10 | 4 | 2 | Active | TRUE | TRUE |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2018115567A1 | Method and apparatus for private data transfer between parties | 2016-12-19 | Nokia Technologies Oy | 0 | 0 | 0 | FALSE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7216226B2 | Unique and secure identification of a networked computing node | 2002-04-01 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7698556B2 | Secure spontaneous associations between networkable devices | US20060209843A1 | 2006-09-21 | US11/066,584 | 2005-02-25 | US7698556B2 | 2010-04-13 | 2005-02-25 | Kan Zhang;Timothy P. J. G. Kindberg;Jean Tourrilhes;Seunghyun Im | Hewlett Packard Development Co LP | 04L63/061H04L63/1 | 11 | 23 | 15 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP1886459B1 | Secure spontaneous associations between networkable devices | 2005-02-25 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2017171165A1 | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | WO2017171165A1 | 2017-10-05 | PCT/KR2016/011293 | 2016-10-10 | 2015-12-14 | 어준선;홍재우;송주한 | 04L9/3265G06F16/137G06F16/2246G06F21/33G06F21/45G06Q20/38215G06Q20/3829H04L63/0823H04L9/0637H04L9/0643H04L9/0861H04L9/32H04L9/3239H04L9/50G06Q2220/0 | 19 | 12 | 58 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US10103885B2 | Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography | US20170207917A1 | 2017-07-20 | US15/001,775 | 2016-01-20 | US10103885B2 | 2018-10-16 | 2016-01-20 | Steven Charles DAVIS | Mastercard International Inc | 04L63/06H04L63/045H04L63/061H04L63/062H04L9/0841H04L9/14H04L9/306 | 16 | 23 | 23 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | GB201705621D0 | Computer-implemented system and method | GB201705621D0 | 2017-05-24 | GBGB1705621.9A | 2017-04-07 | 2017-04-07 | nChain Holdings Ltd | 06Q20/3678G06Q20/3829G06Q20/065G06Q20/0658G06Q20/3825H04L9/0618H04L9/0825H04L9/085H04L9/3026H04L9/3265H04L9/5 | 0 | 4 | 25 | Ceased | TRUE | TRUE | ||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | KR20190068825A | 게임 아이템 거래 시스템, 중개 서버, 게임 유저 단말 및 게임 아이템 거래 방법 | KR20190068825A | 2019-06-19 | KR1020170169000A | 2017-12-11 | 2017-12-11 | 전성민;이정훈 | 63F13/352G06Q20/3827A63F13/35A63F13/69A63F13/79G06Q20/12G06Q20/123A63F2300/575A63F2300/60 | 24 | 7 | 7 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US11367065B1 | Distributed ledger system for electronic transactions | US11367065B1 | 2022-06-21 | US16/697,157 | 2019-11-26 | 2018-01-19 | Josiah Johnson Umezurike | Individual | 06Q20/3672H04L9/50G06Q20/065G06Q20/0658G06Q20/363G06Q20/367G06Q20/3674H04L9/006H04L9/063 | 18 | 11 | 4 | Active | TRUE | TRUE | |||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP3957054A4 | Method for auto-configuration of a network terminal address | 2005-05-31 | Telecom Italia S.p.A. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | JP2022032116A | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | 2015-12-14 | (주)코인플러그 | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112532613A | 一种基于区块链地址的隐蔽通信方法 | CN112532613A | 2021-03-19 | CN202011342770.6A | 2020-11-25 | 2020-11-25 | 黄善云;张问银;宋万水;夏子云;魏秀元;王九如 | Shandong University | H04L29/06(2006.01)I; | 04L63/0435H04L67/10H04L9/0643H04L9/08 | 4 | 0 | 2 | Pending | TRUE | TRUE | ||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112600665A | 一种基于区块链和加密技术的隐蔽通信方法、装置及系统 | CN112600665A | 2021-04-02 | CN202011560432.XA | 2020-12-25 | 2020-12-25 | 汪德嘉;刘九良;宋超 | Jiangsu Pay Egis Technology Co ltd | H04L9/06(2006.01)I | 04L9/0643H04L9/0631H04L9/5 | 6 | 0 | 3 | Pending | TRUE | TRUE | ||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030304 | 互联网资讯服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112804046B | 一种基于区块链私钥映射的无载体隐写方法及系统 | CN112804046A | 2021-05-14 | CN202110013646.3A | 2021-01-06 | CN112804046B | 2022-05-24 | 2021-01-06 | 吴槟;侯柏韬;王亚宁 | Institute of Information Engineering of CAS | H04L9/00(2022.01)I;H04L9/08(2006.01)I;G06Q40/04(2012.01)I;G06Q20/38(2012.01)I;G06F21/64(2013.01)I;G06F21/62(2013.01)I;G06F16/27(2019.01)I; | H04L9/0869,G06F16/27,G06F21/6218,G06F21/64,G06Q20/3829,G06Q40/04,H04L9/002,H04L9/50 | 10 | 4 | 2 | Active | TRUE | TRUE |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2018115567A1 | Method and apparatus for private data transfer between parties | 2016-12-19 | Nokia Technologies Oy | 0 | 0 | 0 | FALSE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7216226B2 | Unique and secure identification of a networked computing node | 2002-04-01 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7698556B2 | Secure spontaneous associations between networkable devices | US20060209843A1 | 2006-09-21 | US11/066,584 | 2005-02-25 | US7698556B2 | 2010-04-13 | 2005-02-25 | Kan Zhang;Timothy P. J. G. Kindberg;Jean Tourrilhes;Seunghyun Im | Hewlett Packard Development Co LP | 04L63/061H04L63/1 | 11 | 23 | 15 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP1886459B1 | Secure spontaneous associations between networkable devices | 2005-02-25 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2017171165A1 | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | WO2017171165A1 | 2017-10-05 | PCT/KR2016/011293 | 2016-10-10 | 2015-12-14 | 어준선;홍재우;송주한 | 04L9/3265G06F16/137G06F16/2246G06F21/33G06F21/45G06Q20/38215G06Q20/3829H04L63/0823H04L9/0637H04L9/0643H04L9/0861H04L9/32H04L9/3239H04L9/50G06Q2220/0 | 19 | 12 | 58 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US10103885B2 | Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography | US20170207917A1 | 2017-07-20 | US15/001,775 | 2016-01-20 | US10103885B2 | 2018-10-16 | 2016-01-20 | Steven Charles DAVIS | Mastercard International Inc | 04L63/06H04L63/045H04L63/061H04L63/062H04L9/0841H04L9/14H04L9/306 | 16 | 23 | 23 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | GB201705621D0 | Computer-implemented system and method | GB201705621D0 | 2017-05-24 | GBGB1705621.9A | 2017-04-07 | 2017-04-07 | nChain Holdings Ltd | 06Q20/3678G06Q20/3829G06Q20/065G06Q20/0658G06Q20/3825H04L9/0618H04L9/0825H04L9/085H04L9/3026H04L9/3265H04L9/5 | 0 | 4 | 25 | Ceased | TRUE | TRUE | ||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | KR20190068825A | 게임 아이템 거래 시스템, 중개 서버, 게임 유저 단말 및 게임 아이템 거래 방법 | KR20190068825A | 2019-06-19 | KR1020170169000A | 2017-12-11 | 2017-12-11 | 전성민;이정훈 | 63F13/352G06Q20/3827A63F13/35A63F13/69A63F13/79G06Q20/12G06Q20/123A63F2300/575A63F2300/60 | 24 | 7 | 7 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US11367065B1 | Distributed ledger system for electronic transactions | US11367065B1 | 2022-06-21 | US16/697,157 | 2019-11-26 | 2018-01-19 | Josiah Johnson Umezurike | Individual | 06Q20/3672H04L9/50G06Q20/065G06Q20/0658G06Q20/363G06Q20/367G06Q20/3674H04L9/006H04L9/063 | 18 | 11 | 4 | Active | TRUE | TRUE | |||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP3957054A4 | Method for auto-configuration of a network terminal address | 2005-05-31 | Telecom Italia S.p.A. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | JP2022032116A | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | 2015-12-14 | (주)코인플러그 | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112532613A | 一种基于区块链地址的隐蔽通信方法 | CN112532613A | 2021-03-19 | CN202011342770.6A | 2020-11-25 | 2020-11-25 | 黄善云;张问银;宋万水;夏子云;魏秀元;王九如 | Shandong University | H04L29/06(2006.01)I; | 04L63/0435H04L67/10H04L9/0643H04L9/08 | 4 | 0 | 2 | Pending | TRUE | TRUE | ||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112600665A | 一种基于区块链和加密技术的隐蔽通信方法、装置及系统 | CN112600665A | 2021-04-02 | CN202011560432.XA | 2020-12-25 | 2020-12-25 | 汪德嘉;刘九良;宋超 | Jiangsu Pay Egis Technology Co ltd | H04L9/06(2006.01)I | 04L9/0643H04L9/0631H04L9/5 | 6 | 0 | 3 | Pending | TRUE | TRUE | ||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030306 | 互联网数据服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | CN112804046B | 一种基于区块链私钥映射的无载体隐写方法及系统 | CN112804046A | 2021-05-14 | CN202110013646.3A | 2021-01-06 | CN112804046B | 2022-05-24 | 2021-01-06 | 吴槟;侯柏韬;王亚宁 | Institute of Information Engineering of CAS | H04L9/00(2022.01)I;H04L9/08(2006.01)I;G06Q40/04(2012.01)I;G06Q20/38(2012.01)I;G06F21/64(2013.01)I;G06F21/62(2013.01)I;G06F16/27(2019.01)I; | H04L9/0869,G06F16/27,G06F21/6218,G06F21/64,G06Q20/3829,G06Q40/04,H04L9/002,H04L9/50 | 10 | 4 | 2 | Active | TRUE | TRUE |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2018115567A1 | Method and apparatus for private data transfer between parties | 2016-12-19 | Nokia Technologies Oy | 0 | 0 | 0 | FALSE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7216226B2 | Unique and secure identification of a networked computing node | 2002-04-01 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US7698556B2 | Secure spontaneous associations between networkable devices | US20060209843A1 | 2006-09-21 | US11/066,584 | 2005-02-25 | US7698556B2 | 2010-04-13 | 2005-02-25 | Kan Zhang;Timothy P. J. G. Kindberg;Jean Tourrilhes;Seunghyun Im | Hewlett Packard Development Co LP | 04L63/061H04L63/1 | 11 | 23 | 15 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | EP1886459B1 | Secure spontaneous associations between networkable devices | 2005-02-25 | Hewlett-Packard Development Company, L.P. | 0 | 0 | 0 | TRUE | TRUE | ||||||||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | WO2017171165A1 | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 | WO2017171165A1 | 2017-10-05 | PCT/KR2016/011293 | 2016-10-10 | 2015-12-14 | 어준선;홍재우;송주한 | 04L9/3265G06F16/137G06F16/2246G06F21/33G06F21/45G06Q20/38215G06Q20/3829H04L63/0823H04L9/0637H04L9/0643H04L9/0861H04L9/32H04L9/3239H04L9/50G06Q2220/0 | 19 | 12 | 58 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US10103885B2 | Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography | US20170207917A1 | 2017-07-20 | US15/001,775 | 2016-01-20 | US10103885B2 | 2018-10-16 | 2016-01-20 | Steven Charles DAVIS | Mastercard International Inc | 04L63/06H04L63/045H04L63/061H04L63/062H04L9/0841H04L9/14H04L9/306 | 16 | 23 | 23 | Active | TRUE | TRUE | |
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | GB201705621D0 | Computer-implemented system and method | GB201705621D0 | 2017-05-24 | GBGB1705621.9A | 2017-04-07 | 2017-04-07 | nChain Holdings Ltd | 06Q20/3678G06Q20/3829G06Q20/065G06Q20/0658G06Q20/3825H04L9/0618H04L9/0825H04L9/085H04L9/3026H04L9/3265H04L9/5 | 0 | 4 | 25 | Ceased | TRUE | TRUE | ||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | KR20190068825A | 게임 아이템 거래 시스템, 중개 서버, 게임 유저 단말 및 게임 아이템 거래 방법 | KR20190068825A | 2019-06-19 | KR1020170169000A | 2017-12-11 | 2017-12-11 | 전성민;이정훈 | 63F13/352G06Q20/3827A63F13/35A63F13/69A63F13/79G06Q20/12G06Q20/123A63F2300/575A63F2300/60 | 24 | 7 | 7 | TRUE | TRUE | |||||
CN113364769B | 浙江大学 | 03 | 数字技术应用业 | 0303 | 互联网相关服务 | 030307 | 其他互联网相关服务 | [浙江大学] | [发明授权] 一种区块链网络中的隐蔽信道构造方法 | CN113364769B | 2022-04-15 | 2021106213622 | 2021-06-03 | 2021-09-07 | H04L9/40(2022.01)I;H04L9/32(2006.01)I;H04L67/1095(2022.01)I;G06F16/27(2019.01)I;G06F16/23(2019.01)I;G06F21/60(2013.01)I;G06Q40/04(2012.01)I; | H04L63/0428,H04L9/50,G06F16/23,G06F16/2379,G06F16/27,G06F21/602,G06Q40/04,H04L67/1095,H04L9/3239,H04L9/3247 | US11367065B1 | Distributed ledger system for electronic transactions | US11367065B1 | 2022-06-21 | US16/697,157 | 2019-11-26 | 2018-01-19 | Josiah Johnson Umezurike | Individual | 06Q20/3672H04L9/50G06Q20/065G06Q20/0658G06Q20/363G06Q20/367G06Q20/3674H04L9/006H04L9/063 | 18 | 11 | 4 | Active | TRUE | TRUE |
Data update frequency
Annual update